shinobi CTF

HTBとCTF頑張る

2017-01-01から1年間の記事一覧

CSAW CTF Reversing 100

CTF

Challenge tablEZ Bobby was talking about tables a bunch, so I made some table stuff. I think this is what he was talking about... Solution Given file is 64-bit ELF file. It seems crack me style binary. $ file tablez tablez: ELF 64-bit LSB …

CSAW CTF Forensics 150

CTF

Challenge Missed Registration It's registration day! These forms just seem longer and longer... pcap file is here Solutions Almost of all packets are HTTP POST packets. They looks like sending data normally, but some packet include x param…

ASIS CTF Final 2017 Reversing ABC

CTF

今回は問題を解くことができませんでした。備忘録として残します。 Challenge Description: Start Reverse Solution 64bitのELFファイルが与えられます。ひとまず実行してみます。 $ ./abc give me flag... :D $ ./abc 12345 Sorry, try harder :( 引数に期…

HackIT CTF 2017 Forensic 100

CTF

Challenge This file was captured from one of the computers at the Internet cafe. We think that the hacker was using this computer at that time. Try to get his secret documents. ( flag format is flag{…} ) Solution あたえられるのはpcapファイ…

SECCON CTF 2016 Binary 100

CTF

Challenge Anti-Debugging Reverse it. bin (SHA1: 690c72681b1cd2bb9fe01efe0bfb71b44f7838d3) may some AV will alert,but no problem. 私の環境ではAVに引っかからなかったです。気を利かせてくれたのか、役立たずなのか、、、 Solution 与えられたのは32…

Trend Micro CTF 2017 Reversing 100 writeup

CTF

Challenge 問題文をメモし忘れてしまいました、、、 暗号化と圧縮したファイルを解凍するとpocketという名前のzipファイルが現れます。binwalkでジャカジャカ展開していきます。 # binwalk pocket DECIMAL HEXADECIMAL DESCRIPTION ------------------------…

Trend Micro CTF 2017 SCADA 300 writeup

CTF

Challenge Within the ICS enviroment there has been some odd behavior with one of the network switches. You have asked your Network Administrators to see if they could pull some traffic from their packet capture solution. They dug into the …